ognz's repositories
XWorm-v5-Remote-Access-Tool
XWorm 5.0 RAT . FUD Rat Builder & Open SRCThis is not a crack and not a reverse either.XWorm Rat Source codes have been completely leaked.There are so many shitty Rat, XWorm is one of them. I'm sharing it so that you don't pay for such things for nothing.if your have any error problems or need any other help
radare2
UNIX-like reverse engineering framework and command-line toolset
UACSpoof
UAC fun with browsers
OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
DVRF
The Damn Vulnerable Router Firmware Project
iaito
Official QT frontend of radare2
DVWA
Damn Vulnerable Web Application (DVWA)
Snaffler
a tool for pentesters by @l0ss and @Sh3r4
ret-sync
ret-sync to synchronize WinDbg/GDB/LLDB/OllyDbg2/x64dbg with IDA/Ghidra/Binary Ninja
PentestGPT
A GPT-empowered penetration testing tool 🤦🏼♂️
PRET
Printer Exploitation Toolkit
3proxy
3proxy - tiny SOCKS proxy
gowitness
🔍 gowitness - a golang, web screenshot utility using Chrome Headless
Conferences
dc31/LH conference slides
DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
BugChecker
SoftICE-like kernel debugger for Windows 11
WindowsInternals7E
Windows Internals Book 7th edition Tools
quokka
Quokka: A Fast and Accurate Binary Exporter
pastis
PASTIS: Collaborative Fuzzing Framework
pyrrha
A tool for firmware cartography
skyhook
A round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.
SingleDose
Generate Shellcode Loaders & Injects (C#)
xortool
A tool to analyze multi-byte xor cipher
patch-library
This is the place to be if you want to add a new instrument to the patch-library.net website.
Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
sysreptor
Pentest Report Creator
httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Trawler
discover adversary persistence mechanisms.